Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
21-12-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
MV._KHARIS_PEAGSUS_V.SN2216.js
Resource
win7-20220901-en
General
-
Target
MV._KHARIS_PEAGSUS_V.SN2216.js
-
Size
1.1MB
-
MD5
f6291775008f71c57a810fb5803328d7
-
SHA1
a8135b5c3e14002e35188f3cc5dd9e00dff21552
-
SHA256
c041a06efb25eff8fe0ef8ec1b43b3828ad4c3489827add8e156d7a2ec2a786e
-
SHA512
145606f3c434c5bdc2db38cf18ffdb359454cd973ff11158433a8955a845499f3a9b99f95664767e86efb75268cdea9f586fb7d9ebb64ef22c29e6fb5afed291
-
SSDEEP
12288:GtHYDeDuDLzi5Z96Svb/nYsv/ysXEizfPxuGYjSHOL08+t2gI5tx/gHtBbtj97eG:YaSDnYsv/ysXEizf5uquL4U96RN
Malware Config
Extracted
formbook
ermr
ErOK6LFCgNIAlQmH54oaYOL/CN29Z78=
qNSdDhu/PT/1fgafDagiCSZH1SY=
wLpPOAkYS8EABl3pHGc4hNT/Q1sHBrU=
jSxRvptHkeTGl7PT0SEmaZmjqzanuA==
b91oL+2wCcpyhnd6yvF6Pg==
mr81yp1/qqZX
hy7Xsz/PU/LWHMcGL4UYJx9n3A==
KlwrHt1gouPaXaWhoQ==
ng8M320IRJL9Ptw=
8GQbOXuaWxvKnNM=
XndOL7E5sNpVUNty4d/a
rryPBBC8PybYb+2h2MF3FHGL
kEoeyERSVCYO0g==
5/P+SBDby5hO
1fYXc30/h9W7iO17
34X+YKR+wRFE
8ir/X2MlVByh5lQ1ow8=
u9ikm2UMZ7J7hpCYow==
FLI+c3clp1BNDjVAfvC2Dnw=
t21Erq8/r09wAzAJTAH3Ng==
VAg3gU1KH9uW3YIPAgc=
Gjlc09d6qurdLePSLZktDmGA1A==
MMraOD3ve5odaf+03cB3FHGL
mLRTTAycMcrHgomShQHVwfFKkGQaehvF
fpab65mlchvKnNM=
M6jUQU0omipqaUNXyvF6Pg==
S/XrNQGVvwUsSnKFyvF6Pg==
LeC0GeF2zvCosNtMx5RltjCD
Y+IGYC/XHS63wIus5n08ADN2qzanuA==
3tJus7Rc6OtWnx9y4d/a
4uSOYiXhGxumZcTLuA==
5PyP2thOiIucXaWhoQ==
6978Rw3FNTibYVQ1ow8=
3Ah90lcSVCYO0g==
V/UQWRsOOQjDye9m0cLQ
yRXcMfySzTmEhddhqljeGH8=
vWuKFZKZ48E=
8+UEda631IpZ
LUofBqVNdT/v+MXiEWm90Ape3g==
NCi29RHdDYd7hso=
i36jBdNko/HyUKg1eWYgJx9n3A==
vdblMhHYSkgDmBly4d/a
oQmZH6K31IpZ
fCBHqaFGx9OUMMuBr5GWDXXY5DAT
FDXweHcHVCYO0g==
qSQd9bd7BQavQ9NbcUT+O6e4OGsaehvF
vN98englU4HHzqi36ju/91SJ
prTUIBi6MhiXZFQ1ow8=
w008jVXdCYd7hso=
p1kghFnjD9iADog5cVDmvrDiTjk=
xLjHJFYDQL+ysdk=
6tiR9MZa9xSMXVQ1ow8=
WMzXJPGcyIrP2g==
SeI4PsQ+N/O0iMs=
+4o0lKRDsz+RUqpoBvt3FHGL
AHQG4ZsybzCo8ZlBs1jeGH8=
kIgR46ls4wiGUJZLtFjeGH8=
b/fmPTHIRhvKnNM=
lTL5XnA4eKLb4snpHXt2s/MaSVsHBrU=
psOQcAKjHxyFw0vIwrZ3FHGL
F806xNnby5hO
7t72ZXkhmSAc8xLYD4J2XXc=
Ihmk3OR96/2HSbdi
ea/NKy3VVcx7hpCYow==
ifair.ltd
Signatures
-
Blocklisted process makes network request 16 IoCs
flow pid Process 4 836 wscript.exe 5 836 wscript.exe 8 836 wscript.exe 13 836 wscript.exe 16 836 wscript.exe 19 836 wscript.exe 23 836 wscript.exe 24 836 wscript.exe 25 836 wscript.exe 32 836 wscript.exe 36 836 wscript.exe 42 836 wscript.exe 46 836 wscript.exe 50 836 wscript.exe 51 836 wscript.exe 58 836 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1584 bin (1).exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation bin (1).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UdTkVakXFj.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UdTkVakXFj.js wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1584 set thread context of 1388 1584 bin (1).exe 10 PID 484 set thread context of 1388 484 help.exe 10 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1584 bin (1).exe 1584 bin (1).exe 1584 bin (1).exe 1584 bin (1).exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe 484 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1388 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1584 bin (1).exe 1584 bin (1).exe 1584 bin (1).exe 484 help.exe 484 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1584 bin (1).exe Token: SeDebugPrivilege 484 help.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1388 Explorer.EXE 1388 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1388 Explorer.EXE 1388 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1768 wrote to memory of 836 1768 wscript.exe 27 PID 1768 wrote to memory of 836 1768 wscript.exe 27 PID 1768 wrote to memory of 836 1768 wscript.exe 27 PID 1768 wrote to memory of 1584 1768 wscript.exe 28 PID 1768 wrote to memory of 1584 1768 wscript.exe 28 PID 1768 wrote to memory of 1584 1768 wscript.exe 28 PID 1768 wrote to memory of 1584 1768 wscript.exe 28 PID 1388 wrote to memory of 484 1388 Explorer.EXE 30 PID 1388 wrote to memory of 484 1388 Explorer.EXE 30 PID 1388 wrote to memory of 484 1388 Explorer.EXE 30 PID 1388 wrote to memory of 484 1388 Explorer.EXE 30 PID 484 wrote to memory of 556 484 help.exe 31 PID 484 wrote to memory of 556 484 help.exe 31 PID 484 wrote to memory of 556 484 help.exe 31 PID 484 wrote to memory of 556 484 help.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\MV._KHARIS_PEAGSUS_V.SN2216.js2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\UdTkVakXFj.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:836
-
-
C:\Users\Admin\AppData\Local\Temp\bin (1).exe"C:\Users\Admin\AppData\Local\Temp\bin (1).exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin (1).exe"3⤵PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
299KB
MD54bf088310263e59715d08d30a5cd0997
SHA1098a60960d3c74d31d0c67e9eb0e68d0bd19e4b4
SHA2565aea8986b2b2f456f9c8a167872ee333e62b719c26590011da3518fd0d282570
SHA512c66090e07a76c52521de51837a7f483fc0158f8bb29959bdc83e4d53d81baf3bf3284aaad50d18d4d43cf15cd834c5d4a01013271f6550da9fdc69cc00d99672